Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2023 10:06

General

  • Target

    Ramona voy 2022003.exe

  • Size

    778KB

  • MD5

    157faf8466b89969ccf5c66a38750c65

  • SHA1

    381c0c689059fbdeb1b361d556581a383e3fb293

  • SHA256

    da9c7594ee8e00c5aa90ad018bc069e8f9504fdaa542813c336ddfbdafbd26e1

  • SHA512

    e84f6b9f51dfdce87028610b9a87aedcc9d63374ddbef2e8dd4fec6b27e624c6333b7df97347b60210eafbb1f27f24e552a4dfa7790cffcea2b8a8a3db315f3d

  • SSDEEP

    24576:LMgkoHlWxMiQW/O4ue7XeT8FrM4JvbTwmj:tFlYMiQWmS7O4MOv/B

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    argona.ro
  • Port:
    26
  • Username:
    dan.grama@argona.ro
  • Password:
    Argona12!@
  • Email To:
    trainee@valleycountysar.org

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe
    "C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IYOfCCiK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IYOfCCiK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC0DF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1872
    • C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe
      "C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe"
      2⤵
        PID:4748
      • C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe
        "C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4164

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Ramona voy 2022003.exe.log
      Filesize

      1KB

      MD5

      33d62ef2c354f839a8b2b987e6ee41e7

      SHA1

      d76f64ac411a61f3f232f7f9f7b179bd34042226

      SHA256

      f6a84062cb11ccf802324692c2c4c48543377cf717d98efd5de695ed6d0a97d9

      SHA512

      d68a426b2f4646bb45e2267d60680166a8effb9a461e5a07756ba13a3bdf36b27e6e9777d945d03a62362e6976e92214c53ffc7c4f03ec28d3fcfc9a442c5e3c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tg3xgf0b.gcm.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC0DF.tmp
      Filesize

      1KB

      MD5

      3fe252adc4d5207fb729238698a8ddc5

      SHA1

      ea1dd9bf38869ceeda89d270f930b2ff032a383a

      SHA256

      ad9d2a35344a8b0bf94ed1b948bd365579997492d33bf8249070585b17154a1c

      SHA512

      190764d58ab02df71ac2309c97fd63bf34c1fb9b24ca03def21ebb06d301b8ffd1a988d294164cd1ae5ddc4f80a2adc21ae1298f111cbf271431fba4a843251d

    • memory/2856-182-0x0000000007120000-0x000000000712A000-memory.dmp
      Filesize

      40KB

    • memory/2856-183-0x0000000007330000-0x00000000073C6000-memory.dmp
      Filesize

      600KB

    • memory/2856-189-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/2856-188-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/2856-144-0x00000000024A0000-0x00000000024D6000-memory.dmp
      Filesize

      216KB

    • memory/2856-145-0x0000000004EF0000-0x0000000005518000-memory.dmp
      Filesize

      6.2MB

    • memory/2856-165-0x0000000005D80000-0x0000000005D9E000-memory.dmp
      Filesize

      120KB

    • memory/2856-148-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/2856-166-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/2856-187-0x00000000073D0000-0x00000000073D8000-memory.dmp
      Filesize

      32KB

    • memory/2856-186-0x00000000073F0000-0x000000000740A000-memory.dmp
      Filesize

      104KB

    • memory/2856-152-0x0000000005550000-0x0000000005572000-memory.dmp
      Filesize

      136KB

    • memory/2856-153-0x00000000055F0000-0x0000000005656000-memory.dmp
      Filesize

      408KB

    • memory/2856-167-0x0000000006390000-0x00000000063C2000-memory.dmp
      Filesize

      200KB

    • memory/2856-185-0x00000000072E0000-0x00000000072EE000-memory.dmp
      Filesize

      56KB

    • memory/2856-180-0x000000007F4F0000-0x000000007F500000-memory.dmp
      Filesize

      64KB

    • memory/2856-181-0x00000000070B0000-0x00000000070CA000-memory.dmp
      Filesize

      104KB

    • memory/2856-147-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/2856-154-0x0000000005710000-0x0000000005776000-memory.dmp
      Filesize

      408KB

    • memory/2856-168-0x00000000703D0000-0x000000007041C000-memory.dmp
      Filesize

      304KB

    • memory/2856-178-0x0000000006370000-0x000000000638E000-memory.dmp
      Filesize

      120KB

    • memory/2856-179-0x0000000007700000-0x0000000007D7A000-memory.dmp
      Filesize

      6.5MB

    • memory/4164-184-0x00000000063A0000-0x0000000006562000-memory.dmp
      Filesize

      1.8MB

    • memory/4164-155-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/4164-149-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4164-192-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/4172-134-0x00000000056F0000-0x0000000005C94000-memory.dmp
      Filesize

      5.6MB

    • memory/4172-139-0x0000000008520000-0x00000000085BC000-memory.dmp
      Filesize

      624KB

    • memory/4172-136-0x0000000005180000-0x000000000518A000-memory.dmp
      Filesize

      40KB

    • memory/4172-137-0x0000000005420000-0x0000000005430000-memory.dmp
      Filesize

      64KB

    • memory/4172-135-0x00000000051E0000-0x0000000005272000-memory.dmp
      Filesize

      584KB

    • memory/4172-133-0x0000000000720000-0x00000000007E8000-memory.dmp
      Filesize

      800KB

    • memory/4172-138-0x0000000005420000-0x0000000005430000-memory.dmp
      Filesize

      64KB